Analysis
-
max time kernel
36s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe
Resource
win10v2004-20220812-en
General
-
Target
844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe
-
Size
819KB
-
MD5
e83ab574c274eda1e2abfcf95d2f9421
-
SHA1
ff60eae60d453a6ed29bb2f0ed0d8bd2161866d6
-
SHA256
844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc
-
SHA512
cc8db226d0e8cf16a9e93ec8e92e9a03ef5204d3a68f98b4b1e2e7837efdf709a1d9d2e3db3d13cf48f8440cc14beacb79724bf527b8b20da094e9ace4c35006
-
SSDEEP
12288:mZTW9Hkvcd3ERKth4YBy4Vl39TwsgEca5h8Um1Jekm26dnzkUJNkaHYKSHjtHKDj:6Mk+3EkJkSDgFavmekF0kpZjBKJ+Gv
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VBoxGuest 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeSecurityPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeTakeOwnershipPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeLoadDriverPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeSystemProfilePrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeSystemtimePrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeProfSingleProcessPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeIncBasePriorityPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeCreatePagefilePrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeBackupPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeRestorePrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeShutdownPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeDebugPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeSystemEnvironmentPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeChangeNotifyPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeRemoteShutdownPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeUndockPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeManageVolumePrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeImpersonatePrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: SeCreateGlobalPrivilege 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: 33 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: 34 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe Token: 35 1116 844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe"C:\Users\Admin\AppData\Local\Temp\844f65e99c0a05e1947e520f6e2aab7cd3fca647ee7d28daf00d038b5902f5bc.exe"1⤵
- Enumerates VirtualBox registry keys
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1116